teusink / Home-Security-by-Pi

Description on how I configured the installation and Security of Raspberry Pi and how I keep it fit for use and purpose.
MIT License
40 stars 11 forks source link

Add support for private DNS with DNS-over-HTTPS (port 443/5053) #37

Closed teusink closed 5 years ago

teusink commented 5 years ago

Add support for private DNS with DNS-over-HTTPS (port 443/5053)

Sources:

Pros over DNS-over-TLS:

Cons over DNS-over-TLS:

DNS-over-HTTPS ticket: https://github.com/teusink/Home-Security-by-Pi/issues/4

teusink commented 5 years ago

DoH added: https://github.com/teusink/Home-Security-by-Pi/blob/master/2-Configuration.md#pi-hole